Sparks: Succinct parallelizable arguments of knowledge

8Citations
Citations of this article
18Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We introduce the notion of a Succinct Parallelizable Argument of Knowledge (SPARK). This is an argument system with the following three properties for computing and proving a time T (non-deterministic) computation:The prover’s (parallel) running time is T + polylog T. (In other words, the prover’s running time is essentially T for large computation times!)The prover uses at most T processors.The communication complexity and verifier complexity are both polylogT. While the third property is standard in succinct arguments, the combination of all three is desirable as it gives a way to leverage moderate parallelism in favor of near-optimal running time. We emphasize that even a factor two overhead in the prover’s parallel running time is not allowed. Our main results are the following, all for non-deterministic polynomial-time RAM computation. We construct (1) an (interactive) SPARK based solely on the existence of collision-resistant hash functions, and (2) a non-interactive SPARK based on any collision-resistant hash function and any SNARK with quasi-linear overhead (as satisfied by recent SNARK constructions).

Cite

CITATION STYLE

APA

Ephraim, N., Freitag, C., Komargodski, I., & Pass, R. (2020). Sparks: Succinct parallelizable arguments of knowledge. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 12105 LNCS, pp. 707–737). Springer. https://doi.org/10.1007/978-3-030-45721-1_25

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free